Elliptic Curve Pairing Stealth Address Protocols
- URL: http://arxiv.org/abs/2312.12131v4
- Date: Mon, 16 Sep 2024 04:25:46 GMT
- Title: Elliptic Curve Pairing Stealth Address Protocols
- Authors: Marija Mikic, Mihajlo Srbakoski,
- Abstract summary: Stealth address protocols (SAP) allow users to receive assets via stealth addresses that they do not associate with their stealth meta-addresses.
This paper presents four SA protocols that use elliptic curve pairing as a cryptographic solution.
- Score: 0.2455468619225742
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Protecting the privacy of blockchain transactions is extremely important for users. Stealth address protocols (SAP) allow users to receive assets via stealth addresses that they do not associate with their stealth meta-addresses. SAP can be generated using different cryptographic approaches. DKSAP uses an elliptic curve multiplication and hashing of the resulting shared secret. Another approach is to use a elliptic curve pairing. This paper presents four SA protocols that use elliptic curve pairing as a cryptographic solution. ECPDKSAPs are pairing-based protocols that include viewing key and spending key, while ECPSKSAP is a pairing-based protocol that uses a single key with which spending and the viewing key are derived. We find that ECPDKSAPs give significantly better results than DKSAP with the view tag. The best results are achieved with Protocol 3 (Elliptic Curve Pairing Dual Key Stealth Address Protocol), which is Ethereum-friendly. ECPSKSAP is significantly slower, but it provides an interesting theoretical result as it uses only one private key.
Related papers
- Provably Secure Public-Key Steganography Based on Admissible Encoding [66.38591467056939]
The technique of hiding secret messages within seemingly harmless covertext is known as provably secure steganography (PSS)
PSS evolves from symmetric key steganography to public-key steganography, functioning without the requirement of a pre-shared key.
This paper proposes a more general elliptic curve public key steganography method based on admissible encoding.
arXiv Detail & Related papers (2025-04-28T03:42:25Z) - More Efficient Stealth Address Protocol [0.21847754147782888]
The Stealth Address Protocol (SAP) provides recipient anonymity by generating unlinkable stealth addresses.
Existing SAPs, such as the Dual-Key Stealth Address Protocol and the Curvy Protocol, have shown significant improvements in efficiency, but remain vulnerable to quantum attacks.
We present a novel hybrid SAP that combines the Curvy protocol with the computational advantages of the Module-LWE technique.
arXiv Detail & Related papers (2025-04-09T10:01:24Z) - Post-Quantum Stealth Address Protocols [0.21847754147782888]
Stealth Address Protocol (SAP) allows users to receive assets through stealth addresses that are unlinkable to their stealth meta-addresses.
Most widely used SAP, Dual-Key SAP (DKSAP), and the most performant SAP, Elliptic Curve Pairing Dual-Key SAP (ECPDKSAP), are based on elliptic curve cryptography, which is vulnerable to quantum attacks.
In this paper three novel post-quantum SAPs based on lattice-based cryptography are presented.
arXiv Detail & Related papers (2025-01-23T15:09:49Z) - BiCert: A Bilinear Mixed Integer Programming Formulation for Precise Certified Bounds Against Data Poisoning Attacks [62.897993591443594]
Data poisoning attacks pose one of the biggest threats to modern AI systems.
Data poisoning attacks pose one of the biggest threats to modern AI systems.
Data poisoning attacks pose one of the biggest threats to modern AI systems.
arXiv Detail & Related papers (2024-12-13T14:56:39Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - Provably Secure Non-interactive Key Exchange Protocol for Group-Oriented Applications in Scenarios with Low-Quality Networks [11.986730976775437]
Non-interactive key exchange (NIKE) enables two or multiple parties to derive a (group) session key without the need for interaction.
We propose a secure and efficient NIKE protocol for secure communications in dynamic groups.
arXiv Detail & Related papers (2024-06-21T09:49:29Z) - Tight scaling of key rate for differential-phase-shift quantum key distribution [7.366405857677226]
We consider a type of DPS protocol in which the phase of each emitted block comprises $n$ pulses is randomized.
We reveal that the key rate is proportional to $eta1+frac1n-2$ and this rate is tight.
Our result suggests that the DPS protocol can achieve a combination of both advantages of ease of implementation and a high key generation rate.
arXiv Detail & Related papers (2024-05-16T12:15:18Z) - HE-DKSAP: Privacy-Preserving Stealth Address Protocol via Additively Homomorphic Encryption [15.902511928891643]
Homomorphic Encryption-based Dual-Key Stealth Address Protocol (HE-DKSAP)
This paper delves into the core principles of HE-DKSAP, highlighting its capacity to enhance privacy, scalability, and security in programmable blockchains.
arXiv Detail & Related papers (2023-12-17T12:23:49Z) - Crypto analysis of the key distribution scheme using noise-free resistances [0.0]
Key exchange schemes offering information-theoretic (unconditional) security are complex and costly to implement.
A crypto analysis of an interesting hardware key distribution scheme is presented.
It is shown that, if Eve gains access to the initial shared secret at any time in the past or future, she can successfully crack all the generated keys in the past and future.
arXiv Detail & Related papers (2023-11-19T00:53:08Z) - Pairwise Similarity Learning is SimPLE [104.14303849615496]
We focus on a general yet important learning problem, pairwise similarity learning (PSL)
PSL subsumes a wide range of important applications, such as open-set face recognition, speaker verification, image retrieval and person re-identification.
We propose a surprisingly simple proxy-free method, called SimPLE, which requires neither feature/proxy normalization nor angular margin.
arXiv Detail & Related papers (2023-10-13T23:56:47Z) - ProtoCon: Pseudo-label Refinement via Online Clustering and Prototypical
Consistency for Efficient Semi-supervised Learning [60.57998388590556]
ProtoCon is a novel method for confidence-based pseudo-labeling.
Online nature of ProtoCon allows it to utilise the label history of the entire dataset in one training cycle.
It delivers significant gains and faster convergence over state-of-the-art datasets.
arXiv Detail & Related papers (2023-03-22T23:51:54Z) - Is Vertical Logistic Regression Privacy-Preserving? A Comprehensive
Privacy Analysis and Beyond [57.10914865054868]
We consider vertical logistic regression (VLR) trained with mini-batch descent gradient.
We provide a comprehensive and rigorous privacy analysis of VLR in a class of open-source Federated Learning frameworks.
arXiv Detail & Related papers (2022-07-19T05:47:30Z) - Conference key agreement in a quantum network [67.410870290301]
Quantum conference key agreement (QCKA) allows multiple users to establish a secure key from a shared multi-partite entangled state.
In a quantum network, this protocol can be efficiently implemented using a single copy of a N-qubit Greenberger-Horne-Zeilinger (GHZ) state to distil a secure N-user conference key bit.
arXiv Detail & Related papers (2022-07-04T18:00:07Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z) - Anonymous Quantum Conference Key Agreement [0.0]
Conference Key Agreement (CKA) is a cryptographic effort of multiple parties to establish a shared secret key.
We provide a definition of anonymity for general protocols and present a CKA protocol that is provably anonymous under realistic adversarial scenarios.
arXiv Detail & Related papers (2020-10-09T12:49:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.